Received: 2022-04-10  |  Accepted: 2022-05-27  |  Published: 2022-06-30

Title

Ransomware: a comprehensive study of the exponentially increasing cybersecurity threat


Abstract

Ransomware threats and incidents have exponentially increased causing both financial and reputational losses to organizations of all sizes and sectors. Ransomware attacks became the talk of the news when the world was hit by COVID 19 pandemic and people shifted to remote work in large numbers (Brynjolfsson et al., 2020, p. 13-14). Cybercriminals and threat groups are using various types of social engineering techniques such as email phishing, smishing, spear phishing attacks to spread ransomware infections in systems and networks. To protect organizations, users, and IT infrastructures it is important to understand how ransomware works, and how various threat actors use it to exfiltrate confidential data and information. Hence a critical approach toward ransomware infection and its mitigation by using different techniques is discussed and analyzed in this research paper concerning other scholarly articles and papers.


Keywords

ransomware, cybersecurity threat


JEL classifications

O33


URI

http://jssidoi.org/ird/article/102


DOI


HAL


Pages

96-104


Funding


This is an open access issue and all published articles are licensed under a
Creative Commons Attribution 4.0 International License

Authors

Kovács, Attila Máté
Óbuda University, Budapest, Hungary http://uni-obuda.hu
Articles by this author in: CrossRef |  Google Scholar

Journal title

Insights into Regional Development

Volume

4


Number

2


Issue date

June 2022


Issue DOI


ISSN

ISSN 2345-0282 (online)


Publisher

VšĮ Entrepreneurship and Sustainability Center, Vilnius, Lithuania

Cited

Google Scholar

Article views & downloads

HTML views: 1348  |  PDF downloads: 497

References


Adamu, U., & Awan, I. (2019). Ransomware Prediction Using Supervised Learning Algorithms. In 2019 7th International Conference on Future Internet of Things and Cloud (FiCloud). IEEE. https://doi.org/10.1109/ficloud.2019.00016

Search via ReFindit


Akbanov, M., Vassilakis, V. G., & Logothetis, M. D. (2019). WannaCry Ransomware: Analysis of Infection, Persistence, Recovery Prevention and Propagation Mechanisms. Journal of Telecommunications and Information Technology, 1, 113-124. https://doi.org/10.26636/jtit.2019.130218

Search via ReFindit


Alshaikh, H., Ramadan, N., & Ahmed, H. (2020). Ransomware Prevention and Mitigation Techniques. International Journal of Computer Applications, 177(40), 31–39. https://doi.org/10.5120/ijca2020919899

Search via ReFindit


Android Ransomware and Its Detection Methods. (2020). International Journal of Innovative Technology and Exploring Engineering, 9(4), 1252–1255. https://doi.org/10.35940/ijitee.d1632.029420

Search via ReFindit


Besenyő, J., Márton, K., & Shaffer, R. (2021): Hospital Attacks Since 9/11: An Analysis of Terrorism Targeting Healthcare Facilities and Workers, Studies in Conflict & Terrorism, https://doi.org/10.1080/1057610X.2021.1937821

Search via ReFindit


Brynjolfsson, E., Horton, J., Ozimek, A., Rock, D., Sharma, G., & TuYe, H.-Y. (2020). COVID-19 and Remote Work: An Early Look at US Data. National Bureau of Economic Research. https://doi.org/10.3386/w27344

Search via ReFindit


Chesti, I. A., Humayun, M., Sama, N. U., & Jhanjhi, N. (2020a). Evolution, Mitigation, and Prevention of Ransomware. In 2020 2nd International Conference on Computer and Information Sciences (ICCIS). IEEE. https://doi.org/10.1109/iccis49240.2020.9257708

Search via ReFindit


Fernández Maimó, L., Huertas Celdrán, A., Perales Gómez, Á.L., García Clemente, F.J., Weimer, J., & Lee, I. 2019. Intelligent and Dynamic Ransomware Spread Detection and Mitigation in Integrated Clinical Environments. Sensors. 19(5):1114. https://doi.org/10.3390/s19051114

Search via ReFindit


Goyal, P. S., Kakkar, A., Vinod, G., & Joseph, G. (2019). Crypto-Ransomware Detection Using Behavioural Analysis. In Reliability, Safety and Hazard Assessment for Risk-Based Technologies (pp. 239–251). Springer Singapore. https://doi.org/10.1007/978-981-13-9008-1_20

Search via ReFindit


Grant, L., & Parkinson, S. (2018). Identifying File Interaction Patterns in Ransomware Behaviour. In Computer Communications and Networks (pp. 317–335). Springer International Publishing. https://doi.org/10.1007/978-3-319-92624-7_14

Search via ReFindit


Gupta, G., & Tripathi, D. K. (2017). Study on ransomware attack and its prevention. Computer Science, 3(5).

Search via ReFindit


Hama Saeed, M. A. (2020). Malware in Computer Systems: Problems and Solutions. IJID (International Journal on Informatics for Development), 9(1), 1 https://doi.org/10.14421/ijid.2020.09101

Search via ReFindit


Hinson, G. (2008). Social Engineering Techniques, Risks, and Controls. EDPACS, 37(4-5), 32–46. https://doi.org/10.1080/07366980801907540

Search via ReFindit


Kumar, S., Madhavan, L., Nagappan, M., & Sikdar, B. (2016). Malware in Pirated Software: Case Study of Malware Encounters in Personal Computers. In 2016 11th International Conference on Availability, Reliability and Security (ARES ). IEEE. https://doi.org/10.1109/ares.2016.101

Search via ReFindit


Mercaldo, F., Nardone, V., & Santone, A. (2016). Ransomware Inside Out. In 2016 11th International Conference on Availability, Reliability and Security (ARES). IEEE. https://doi.org/10.1109/ares.2016.35

Search via ReFindit


Poudyal, S., Subedi, K. P., & Dasgupta, D. (2018). A Framework for Analyzing Ransomware using Machine Learning. In 2018 IEEE Symposium Series on Computational Intelligence (SSCI). IEEE. https://doi.org/10.1109/ssci.2018.8628743

Search via ReFindit


Sheikh, N., Pawar, M., & Lawrence, V. (2021). Zero trust using Network Micro Segmentation. In IEEE INFOCOM 2021 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS). IEEE. https://doi.org/10.1109/infocomwkshps51825.2021.9484645

Search via ReFindit


Silic, M., & Back, A. (2014). Shadow IT – A view from behind the curtain. Computers & Security, 45, 274–283. https://doi.org/10.1016/j.cose.2014.06.007

Search via ReFindit


Singh, T. (2017). Evolving Threat Agents: Ransomware and their Variants. International Journal of Computer Applications, 164(7), 28–34. https://doi.org/10.5120/ijca2017913666

Search via ReFindit


Sophos. (2021). The State of Ransomware 2021. https://secure2.sophos.com/en-us/medialibrary/pdfs/whitepaper/sophos-state-of-ransomware-2021-wp.pdf

Search via ReFindit


Srinivasan, C. (2017). Hobby hackers to billion-dollar industry: the evolution of ransomware. Computer Fraud & Security, (11), 7-9. 30081-7 https://doi.org/10.1016/s1361-3723(17)

Search via ReFindit


Tailor, J. & Patel, A. (2017). A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage Control. International Journal of Scientific Research, 4.

Search via ReFindit


Zimba, A., Wang, Z., & Chen, H. (2018). Multi-stage crypto ransomware attacks: A new emerging cyber threat to critical infrastructure and industrial control systems. ICT Express, 4(1), 14–18. https://doi.org/10.1016/j.icte.2017.12.007

Search via ReFindit